Champions vs. coaches: Why every development team needs both

Published Feb 08, 2022
by Matias Madou, Ph.D.
cASE sTUDY

Champions vs. coaches: Why every development team needs both

Published Feb 08, 2022
by Matias Madou, Ph.D.
View Resource
View Resource

The words “champion” and “coach” are finding increasing relevance outside of the sporting realm, and they carry a powerful presence in most contexts. There are life coaches, wellness coaches, empathy coaches, and “champions” who are being crowned in many organizations, titles like “safety champion” or “vibe champion” are becoming more mainstream and integrated into the spirit and culture of the business. When the going gets tough, who wouldn’t want a coach or a champion in their corner? 


Institutions within the cybersecurity industry have a long history of utilizing champions in the pursuit of spreading the good word about security at the development level, and upholding higher standards of software security. BSIMM calls them the Satellite group, while OpenSAMM and Axway are among the pioneering groups supporting security champions as a concept and formalized program. These initiatives intersect with and support one of the main objectives of the DevSecOps movement, which is a commitment to share responsibility for security across teams and functions, from the very beginning of the software development process.


Many companies who are kicking goals in their cybersecurity approach have implemented an official security champion program, bestowing key security responsibilities - everything from liaising between teams and general cheerleading, to overseeing best practices - onto individuals who show aptitude and passion for such a role. 


However, it has been rather evident that the role of the “security champion” is changing, and a forward-thinking company can reach new heights of scalable security best practices with an expanded team, with key enthusiasts supporting different, yet equally important functions. 


We’re redefining and duplicating the security champion to really make an impact in a future-proof security program. Are you ready to build your next Dream Team?

Every great team stands behind an inspirational coach.

When you think about Lionel Messi, Michael Jordan, and Serena Williams, typically only the most diehard fans would be able to recite facts about their coaches, however, it is that close pillar of support honing their natural skills, talent, and drive towards their goals that breeds the immense success we see in the spotlight. 


Nobody expects developers to win a grand slam or score a goal for Argentina, heck, nobody should even expect that developers will be security experts (after all, they signed up to create cool features, not take deep dives into security), but a great security “coach” is their true champion on the team.

A developer-side security champion is far more aligned to what we would recognize as the fundamentals of a coach. They are passionate about security, know their stuff, and are a key point of contact when a developer has a security issue to solve. They have the hands-on know-how to help them correct the problem and learn from their mistakes, while also making sure the team is aligned with core security best practices and values. 

Will the AppSec champion please stand up?

An AppSec-side champion is an oft-missing piece of the security program puzzle. They are absolutely vital for the success of a development team, and as the bridge between C-level and executive staff and the developers, can actively advocate for them and help enable them with the tools they need to make a positive impact on vulnerability reduction, software safety, and customer trust and satisfaction. 


A great AppSec champion is recognized as a security leader within the business, and they should have a big role in training the security coaches directly, with the end goal of forging better outcomes and relations between the teams, all in the aid of a common goal: kick-ass, watertight secure code. 

Summoning your supercoach.

Champions and great coaches go hand-in-hand, and together, they create magic. Existing security champion programs do tend to focus on the developer, but as we have identified, the real championing should be on the AppSec side, leaving the most passionate, security-aware developers to help achieve secure coding greatness under the hood, uplifting the rest of the team. 


Discovering the ideal coach is still a similar process to the traditional champion: the best coach is not simply the person who is “best” at security. The individual who happens to be amazing at coding securely and churning out high-quality, fortified code, may have zero interest in taking on an extracurricular role, or perhaps they aren’t particularly excited by security despite their aptitude. 


Instead, your coach might be uncovered if you look for someone who:

  • Takes a keen interest in cybersecurity, from the hands-on coding through to staying up-to-date on the latest incidents, tools, and cool developments
  • Has decent interpersonal skills; they enjoy helping others, feeling like the go-to person (or resident expert) and are approachable team players
  • Can be proactive in developer-side advocacy; they know what is needed to help the team, and can work with their AppSec liaison (their champion) to have needs met so that mutual security outcomes can be achieved.


Incentivize the coach position; whoever you choose will have to take on more responsibility, and their workload will need to be assessed accordingly. While personal interest and career progression will factor into a potential coach’s motivation, it’s good practice to see where else they can be rewarded for kicking goals. Can they be sent to an awesome conference? Can they get some extra leave? Can courses and certifications be funded for them? Time and money spent now on securing the SDLC from the start saves much more later in the cycle - or worse, if a vulnerability is discovered live - and a good coach will keep awareness high. Find a way to provide meaningful rewards.

Your next-level security champion program.

Ultimately, as an industry, we must do more to support developers, and win them over to the dark security side, in so much as motivating them to see that quality code is secure code. It’s difficult to care about something when the time and effort to educate and enable success hasn’t happened, and sadly, that tends to be the case with education in secure coding. Relevant, hands-on upskilling, in conjunction with a peer coach and AppSec advocate, really is the triple-hit needed to bolster the development team to unleash their defensive power.

View Resource
View Resource

Author

Matias Madou, Ph.D.

Matias is a researcher and developer with more than 15 years of hands-on software security experience. He has developed solutions for companies such as Fortify Software and his own company Sensei Security. Over his career, Matias has led multiple application security research projects which have led to commercial products and boasts over 10 patents under his belt. When he is away from his desk, Matias has served as an instructor for advanced application security training courses and regularly speaks at global conferences including RSA Conference, Black Hat, DefCon, BSIMM, OWASP AppSec and BruCon.

Matias holds a Ph.D. in Computer Engineering from Ghent University, where he studied application security through program obfuscation to hide the inner workings of an application.

Want more?

Dive into onto our latest secure coding insights on the blog.

Our extensive resource library aims to empower the human approach to secure coding upskilling.

View Blog
Want more?

Get the latest research on developer-driven security

Our extensive resource library is full of helpful resources from whitepapers to webinars to get you started with developer-driven secure coding. Explore it now.

Resource Hub

Champions vs. coaches: Why every development team needs both

Published Feb 08, 2022
By Matias Madou, Ph.D.

The words “champion” and “coach” are finding increasing relevance outside of the sporting realm, and they carry a powerful presence in most contexts. There are life coaches, wellness coaches, empathy coaches, and “champions” who are being crowned in many organizations, titles like “safety champion” or “vibe champion” are becoming more mainstream and integrated into the spirit and culture of the business. When the going gets tough, who wouldn’t want a coach or a champion in their corner? 


Institutions within the cybersecurity industry have a long history of utilizing champions in the pursuit of spreading the good word about security at the development level, and upholding higher standards of software security. BSIMM calls them the Satellite group, while OpenSAMM and Axway are among the pioneering groups supporting security champions as a concept and formalized program. These initiatives intersect with and support one of the main objectives of the DevSecOps movement, which is a commitment to share responsibility for security across teams and functions, from the very beginning of the software development process.


Many companies who are kicking goals in their cybersecurity approach have implemented an official security champion program, bestowing key security responsibilities - everything from liaising between teams and general cheerleading, to overseeing best practices - onto individuals who show aptitude and passion for such a role. 


However, it has been rather evident that the role of the “security champion” is changing, and a forward-thinking company can reach new heights of scalable security best practices with an expanded team, with key enthusiasts supporting different, yet equally important functions. 


We’re redefining and duplicating the security champion to really make an impact in a future-proof security program. Are you ready to build your next Dream Team?

Every great team stands behind an inspirational coach.

When you think about Lionel Messi, Michael Jordan, and Serena Williams, typically only the most diehard fans would be able to recite facts about their coaches, however, it is that close pillar of support honing their natural skills, talent, and drive towards their goals that breeds the immense success we see in the spotlight. 


Nobody expects developers to win a grand slam or score a goal for Argentina, heck, nobody should even expect that developers will be security experts (after all, they signed up to create cool features, not take deep dives into security), but a great security “coach” is their true champion on the team.

A developer-side security champion is far more aligned to what we would recognize as the fundamentals of a coach. They are passionate about security, know their stuff, and are a key point of contact when a developer has a security issue to solve. They have the hands-on know-how to help them correct the problem and learn from their mistakes, while also making sure the team is aligned with core security best practices and values. 

Will the AppSec champion please stand up?

An AppSec-side champion is an oft-missing piece of the security program puzzle. They are absolutely vital for the success of a development team, and as the bridge between C-level and executive staff and the developers, can actively advocate for them and help enable them with the tools they need to make a positive impact on vulnerability reduction, software safety, and customer trust and satisfaction. 


A great AppSec champion is recognized as a security leader within the business, and they should have a big role in training the security coaches directly, with the end goal of forging better outcomes and relations between the teams, all in the aid of a common goal: kick-ass, watertight secure code. 

Summoning your supercoach.

Champions and great coaches go hand-in-hand, and together, they create magic. Existing security champion programs do tend to focus on the developer, but as we have identified, the real championing should be on the AppSec side, leaving the most passionate, security-aware developers to help achieve secure coding greatness under the hood, uplifting the rest of the team. 


Discovering the ideal coach is still a similar process to the traditional champion: the best coach is not simply the person who is “best” at security. The individual who happens to be amazing at coding securely and churning out high-quality, fortified code, may have zero interest in taking on an extracurricular role, or perhaps they aren’t particularly excited by security despite their aptitude. 


Instead, your coach might be uncovered if you look for someone who:

  • Takes a keen interest in cybersecurity, from the hands-on coding through to staying up-to-date on the latest incidents, tools, and cool developments
  • Has decent interpersonal skills; they enjoy helping others, feeling like the go-to person (or resident expert) and are approachable team players
  • Can be proactive in developer-side advocacy; they know what is needed to help the team, and can work with their AppSec liaison (their champion) to have needs met so that mutual security outcomes can be achieved.


Incentivize the coach position; whoever you choose will have to take on more responsibility, and their workload will need to be assessed accordingly. While personal interest and career progression will factor into a potential coach’s motivation, it’s good practice to see where else they can be rewarded for kicking goals. Can they be sent to an awesome conference? Can they get some extra leave? Can courses and certifications be funded for them? Time and money spent now on securing the SDLC from the start saves much more later in the cycle - or worse, if a vulnerability is discovered live - and a good coach will keep awareness high. Find a way to provide meaningful rewards.

Your next-level security champion program.

Ultimately, as an industry, we must do more to support developers, and win them over to the dark security side, in so much as motivating them to see that quality code is secure code. It’s difficult to care about something when the time and effort to educate and enable success hasn’t happened, and sadly, that tends to be the case with education in secure coding. Relevant, hands-on upskilling, in conjunction with a peer coach and AppSec advocate, really is the triple-hit needed to bolster the development team to unleash their defensive power.

We would like your permission to send you information on our products and/or related secure coding topics. We’ll always treat your personal details with the utmost care and will never sell them to other companies for marketing purposes.

Submit
To submit the form, please enable 'Analytics' cookies. Feel free to disable them again once you're done.